CME Structure and Configuration

These sections explain the primary concepts of CME configuration.

CME Directories and Files

About CME Service Commands

After a successful installation, CME runs the 'cme' service.

Function

Run this Command

Stop the service

service cme stop

Start the service

service cme start

Restart the service

service cme restart

Test the service

service cme test

Get the status of the service

service cme status

Locating the Configuration Files

CME's primary configuration file is autoprovision.json, and CME maintains backup files for it:

  • autoprovision.json.bak - when there is a configuration change.

  • autoprovision.json.bak_schema - when CME schema version is updated - See Schema section.

To find the CME configuration files, use one of these directories:

The configuration files are synchronized between the primary and secondary servers in a Management High Availability environment.

The CME Logs

The CME log files are:

  • Primary CME Service log: /var/log/CPcme/cme.log*

  • CME command line menu log: /var/log/CPcme/cme_menu.log

More logs used by Check Point Support:

  • rest_infra.log

  • cme_api.log

  • gunicorn_server.log

  • diagnostics.log

See CME Log Collector.

CME Authentication

This section describes the necessary steps for CME authentication with different public cloud platforms.

AWS

Refer to sk130372 > 3. Creating an AWS IAM User and IAM Role section.

AWS Controller (account) connects to these URLs:

  • https://ec2.<region_code>.amazonaws.com

  • https://elasticloadbalancing.<region_code>.amazonaws.com

For example, https://ec2.ap-northeast-2.amazonaws.com/.

Azure

For authentication with Azure, you can use Microsoft Entra ID (formerly Azure AD) or Azure Identity and Access Management (IAM).

Option 1: Create a Microsoft Entra ID and Service Principal

With the Microsoft Entra ID and Service Principal, the Check Point Security Management ServerClosed Check Point Single-Domain Security Management Server or a Multi-Domain Security Management Server. monitors the creation and status of the VMSS, so it can complete the provision of these Security Gateways.

Note - Grant the Service Principal at least "Managed Application Contributor", "Storage Account Contributor", "Network Contributor", and "Virtual Machine Contributor" permissions to the Azure subscription.

For any extra permissions needed, see the official Microsoft documentation for guidance.

  1. Connect to portal.azure.com.

  2. Click Microsoft Entra ID.

  3. Click +Add > App registration. The Register an application screen opens

  4. Create new registration:

    1. Select a meaningful Name.

    2. Supported account types - Select Accounts in this organizational directory only (Single tenant).

    3. Redirect URL - Select Web, and type https://localhost/vmss-name - instead of vmss-name. It can be any name.

    4. Click Register. The new application is created.

    5. In the new application screen, on the left menu pane, click Manage > Certificates and secrets.

    6. In the Client Secrets tab, click + New Client Secret.

    7. Add the duration for the key.

    8. Click Add.

    9. Backup the key. You cannot look at the key later. Save it now.

After you create the application, write down these values to use in the "Configure the Check Point Security Management Server" step.

  • Application ID

    client_id

  • Key value

    client_secret

  • Tenant ID

    directory (tenant) ID

Permissions:

Give the Microsoft Entra ID application a minimum role of Reader to the VMSS and the VNET as explained here.

Option 2: Configure Azure IAM on the Security Management Server

To enable the system-assigned managed identity for the Security Management Server Virtual Machine, do these steps:

  1. Connect to portal.azure.com.

  2. Go to the desired VM and open its settings.

  3. In the left pane, go to "Security" > "Identity".

  4. Under “System assigned”, switch "Status" to "On".

  5. Save the changes.

Permissions:

Assign a managed identity access to the Security Management Server with a minimum role of Reader to the VMSS and the VNET as explained here.

Azure Controller (account) connects to these URLs:

  • AzureCloud

    • https://core.windows.net

    • https://management.azure.com

    • https://login.microsoftonline.com

  • AzureChinaCloud

    • https://login.chinacloudapi.cn

    • https://management.chinacloudapi.cn

    • https://core.chinacloudapi.cn

  • AzureUSGovernment

    • https://login.microsoftonline.us

    • https://management.usgovcloudapi.net

    • https://core.usgovcloudapi.net

GCP

Create a Google Cloud Platform (GCP) Service Account

The Check Point Security Management Server uses the GCP Service account to monitor the creation and status of the autoscaling Managed Instance Group. This lets the Security Management Server complete provisioning of these Security Gateways.

To create a GCP service account:

  1. Go to https://cloud.google.com/iam/docs/creating-managing-service-accounts.

    Use these parameters:

    Name

    check-point-autoprovision

    Role

    Compute Engine \ Compute Viewer

  2. Click Create Key > JSON (as the key type). A JSON file is downloaded to your computer.

    Note - This JSON file is later used as the credentials file in CME Structure and Configuration.

Permissions:

"Compute viewer"

GCP Controller (account) connects to this URL:

https://www.googleapis.com/

OCI

To add user permissions:

  1. Create a group with required permissions:

    1. Go to Identity & Security > Identity > Domains.

    2. Select the user domain.

    3. On the left pane, click Groups.

    4. Click Create Group and follow the steps to create a group with autoscale permissions.

    5. After creating the group, go to Identity & Security > Identity > Policies.

    6. Create a new policy with these permissions (replace <domain>, <group_name>, and <compartment_name> with corresponding names):

      Allow group <domain>/<group_name> to manage instance-family in compartment <compartment_name>

      Allow group <domain>/<group_name> to inspect vnic-attachments in compartment <compartment_name>

      Allow group <domain>/<group_name> to manage virtual-network-family in compartment <compartment_name>

      Allow group <domain>/<group_name> to inspect instance-pools in compartment <compartment_name>

  2. Assign a user to the group:

    1. Go to Identity & Security > Identity > Domains.

    2. Select the user domain.

    3. In the Identity domain menu at the left, click Groups.

    4. Select the group with autoscale permissions (created in Step 1).

    5. Click Assign user to groups.

    6. Select the user from the list and click Add.

To generate an API signing key pair:

Refer to the OCI documentation for the most up-to-date instructions.

After you have generated the API signing key pair and downloaded the private API key, write down these values (you will need them later for the Security Management Server configuration step):

Configuring CME in SmartConsole (recommended)

CME is integrated into SmartConsoleClosed Check Point GUI application used to manage a Check Point environment - configure Security Policies, configure devices, monitor products and events, install updates, and so on., Web SmartConsole, and Smart-1 Cloud starting from:

This integration facilitates cloud-native connectivity between Check PointCloudGuard Network solutions and various cloud platforms.

To configure CME controllers (accounts) and create configuration templates with SmartConsole, go to Manage & Settings > CloudGuard Network.

Add an account

  1. To add the first account for the cloud provider, on the corresponding cloud provider tile, click Add account.

    Note - To add more accounts, click the Edit button at the right, above the cloud provider tiles. The CME Overview page opens. Then click the icon above the Accounts table.

    The CME Account window opens.

  2. Give the account a name.

  3. In the Platform drop-down list, select AWS, GCP, or Azure.

  4. Enter the parameters.

  5. Click OK to save the changes.

Parameters for AWS

Parameter

Description

Access Key ID

AWS Access Key ID. This parameter is mandatory unless you select Role Authentication (IAM).

Secret Access Key

AWS Secret Key. This parameter is mandatory unless you select Role Authentication (IAM).

Role Authentication (IAM)

This option is available only in on-premises Security Management Server deployments. It is not available in Smart-1 Cloud.

Regions

The AWS regions in which the Security Gateways are being deployed.

STS Role

The Amazon Resource Name (ARN) of an IAM role to assume.

STS External ID

An optional STS External ID to use when assuming an IAM role in the account.

Scan Gateway Load Balancer subnets

Enable to scan Gateway Load Balancer subnets.

Synchronize VPN

Enable to synchronize VPN.

Sub Accounts

Add new sub accounts or configure properties of existing sub accounts. The sub-account name must be unique.

Enter STS Role or STS External ID.

Parameters for Azure

Parameter

Description

Application ID

The service principal’s application ID in UUID format.

Client Secret

The service principal's client secret value.

Directory ID

The service principal's Directory ID in UUID format.

Subscription ID

The subscription ID where the VMSS resides in UUID format.

Azure Environment

Select the environment in the drop-down list. The default value is "Azure Cloud".

Parameters for GCP

Parameter

Description

Service Account Key Authentication

Upload a public service account key file in JSON format.

Edit an account

  1. To edit an account, click the Edit button at the right, above the cloud provider tiles.

    The CME Overview window opens.

  2. In the Accounts table, select the account you want to edit and click the "pencil" icon in the toolbar above the table.

    The CME Account window opens.

  3. Edit the parameters.

  4. Click OK to save the changes.

Add a Security Gateway configuration template

  1. To add the first Security GatewayClosed Dedicated Check Point server that runs Check Point software to inspect traffic and enforce Security Policies for connected network resources. configuration template to the cloud provider account, on the corresponding cloud provider tile, click Add template.

    Note - To add more templates, click the Edit button at the right, above the cloud provider tiles. The CME Overview page opens. Then click the icon above the Gateway Templates table.

    The CME Template window opens.

  2. Give the Security Gateway configuration template a name.

  3. In the Gateway Settings section, in the Account drop-down list, select the applicable Account.

  4. Select the Security Gateway version.

  5. Enter a one-time password.

  6. Confirm the one-time password.

  7. On the Network Security and Threat Prevention tabs, select the checkboxes for the blades you want to enable on the Security Gateway.

  8. In the CME Attributes section, select the policy to install on the Security Gateway.

    Note - To add support for AWS Transit Gateways to the AWS account, configure the below parameters in the CME Attributes section.

    Parameters for AWS Transit Gateway

    Parameter

    Description

    VPN Domain

    A VPN Domain.

    VPN Community

    A VPN Star community where the VPN Gateway is the center.

    TGW Static Routes

    Enter network addresses (CIDR) to create a static route on each Gateway of the Transit Gateway auto-scaling group.

    TGW Static Spokes

    Spoke CIDR is learned from the TGW over BGP and is re-advertised by the Gateways of the TGW auto-scaling group to the AWS TGW.

    For more information on AWS Transit Gateway, refer to CloudGuard Network for AWS Transit Gateway Deployment Guide.

    Note - To add IPv6 support to the Azure account, select the IPv6 checkbox in the CME Attributes section.

  9. Provide the repository script name and parameters if necessary.

  10. In the Logs section, add log servers.

  11. In the NAT section, select which settings to use for communication with the Security Management Server or log servers when they are behind NAT or in the public cloud.

    Note - This section is enabled only for the R82 version of Security Gateway.

  12. Click OK to save the changes.

Edit a Security Gateway configuration template

  1. To edit a Security Gateway configuration template, click the Edit button at the right, above the cloud provider tiles.

    The CME Overview window opens.

  2. In the Accounts table, select the account which templates you want to edit.

  3. In the Gateway Templates table, select the template you want to edit and click the "pencil" icon in the toolbar above the table.

    The CME Template window opens.

  4. Edit the parameters.

  5. Click OK to save the changes.

Advanced settings

To open the Advanced Settings window, click the Advanced link at the right, above the cloud provider tiles. In this section, you can:

  • Change the Security Management Server name.

  • Change the Delay Cycle value (the waiting time after each poll cycle).

  • Download logs with information about CME operations and API calls.

Configuring CME using CME Management API (recommended)

We recommend using CME Management API to configure CME.

CME API Documentation:

Prerequisites:

  • CME Take 139 or higher installed on the Security Management Server.

  • Management API version 1.8 or higher installed on the Security Management Server (see the Check Point Management API Reference).

Configuring Delay using CME API

CME API uses a "delay_cycle" parameter to set the sleep time (in seconds) between CME iterations.

The default "delay_cycle" value is 30 seconds.

To see the current "delay_cycle" value with CME API:

Send a GET request:

GET https://<Management_IP_address>/web_api/v1.8/cme-api/v1.2.3/generalConfiguration/delayCycle

Response example:

{

 "result": {

  "delay_cycle": 30

  },

 "status-code": 200

}

To set the "delay_cycle" value with CME API:

Send a PUT request:

PUT https://<Management_IP_address>/web_api/v1.8/cme-api/v1.2.3/generalConfiguration/delayCycle

Request body parameters:

Object

Description

delay_cycle

Time (in seconds) to wait after each poll cycle.

Example:

PUT request:

PUT https://<Management_IP_address>/web_api/v1.8/cme-api/v1.2.3/generalConfiguration/delayCycle

 

Body:

{

    "delay_cycle": 60

}

Configuring Management using CME API

To see the current Management configuration with CME API:

Send a GET request:

GET https://<Management_IP_address>/web_api/v1.8/cme-api/v1.2.3/management

Response example:

{

 "result": {

  "custom_script": "/opt/CPsuite-R82/fw1/cme/my-script.sh",

  "host": "localhost",

  "name": "MGMT",

  "domain": "myDomain"

  },

 "status-code": 200

}

To edit the Management configuration with CME API:

Send a PUT request:

PUT https://<Management_IP_address>/web_api/v1.8/cme-api/v1.2.3/management

Request body parameters:

Object

Description

name

The name of the management server.

custom_script

The name of the script which is located at $FWDIR/conf/cme.

domain

The management's domain name in the MDS environment.

Example:

PUT request:

PUT https://<Management_IP_address>/web_api/v1.8/cme-api/v1.2.3/management

 

Body:

{

    "name": "myMgmt",

    "custom_script": "my-script.sh",

    "domain": "myDomain"

}

Configuring Accounts (CME Controllers) with CME API

To connect to your cloud account and automatically provision Security Gateways deployed in the account, the Security Management Server needs cloud-specific information, including authorization settings.

To see all current accounts (controllers) used by the Security Management Server connected to the cloud environments:

Send a GET request:

GET https://<Management_IP_address>/web_api/v1.8/cme-api/v1.2.3/accounts

Response example:

{

 "result": [

  {

    "name": "myAzureAccount",

    "platform": "Azure",

    "gwConfiguration": [

      "myGwConfiguration",

      "myGWConfiguration-2"

    ],

    "subscription": "subscription",

    "directory_id": "directory_id",

    "application_id": "application_id",

    "client_secret": "__protected__autoprovision/client_secret",

    "deletion_tolerance": 3,

  },

  {

    "name": "myAwsAccount",

    "platform": "AWS",

    "gwConfiguration": [

      "myGwConfiguration",

      "myGWConfiguration-2"

    ],

    "regions": [

      "Region-1",

      "Region-2"

    ],

    "credentials_file": "IAM",

    "deletion_tolerance": 0,

  }

 ],

 "status-code": 200

}

To see details of a specific account (controller) used by the Security Management Server connected to the cloud environments:

Send a GET request:

GET https://<Management_IP_address>/web_api/v1.8/cme-api/v1.2.3/accounts/accountName

Response example:

{

 "result": [

  {

    "name": "myAzureAccount",

    "platform": "Azure",

    "gwConfiguration": [

      "myGwConfiguration",

      "myGWConfiguration-2"

    ],

    "subscription": "subscription",

    "directory_id": "directory_id",

    "application_id": "application_id",

    "client_secret": "__protected__autoprovision/client_secret",

    "deletion_tolerance": 3,

  }

 ],

 "status-code": 200

}

To configure CME Azure account (controller) on the Security Management Server:

  1. With Microsoft Entra ID and Service Principal:

    Send a POST request:

    POST https://<Management_IP_address>/web_api/v1.8/cme-api/v1.2.3/accounts/azure

    Request body parameters:

    Parameter Name

    Description

    name

    Azure account name.

    subscription

    Azure subscription ID.

    directory_id

    The Azure Active Directory tenant ID.

    application_id

    The service principal's client ID value.

    client_secret

    The service principal's client secret value.

    deletion_tolerance

    The number of cycles until a Gateway object in SmartConsole is deleted.

    This operation returns "status-code": 200.

  2. With Azure IAM (starting from CME API v1.2.3):

    Prerequisite: Security Management Server virtual machine is using a system-assigned managed identity.

    Send a POST request:

    POST https://<Management_IP_address>/web_api/v1.8/cme-api/v1.2.3/accounts/azure

    Request body parameters:

    Parameter Name

    Description

    name

    Azure account name.

    subscription

    Azure subscription ID.

    iam

    Enable/disable IAM. Must be set to true.

    deletion_tolerance

    The number of cycles until a Gateway object in SmartConsole is deleted.

    domain

    Specify the domain name or the domain UID that manages this controller.

    This parameter is mandatory for Multi-Domain Security Management Server environments with more than one domain configured.

    environment

    An optional attribute that specifies Azure's environment type.

    The possible values are:

    AzureCloud (default)

    AzureChinaCloud

    AzureUSGovernment

    This operation returns "status-code": 200.

To configure CME AWS account (controller) on the Security Management Server:

Send a POST request:

POST https://<Management_IP_address>/web_api/v1.8/cme-api/v1.2.3/accounts/aws

Request body parameters:

Parameter Name

Description

name

Your AWS account name.

regions

A comma-separated list of AWS regions where the gateways are deployed. For example: eu-west-1,us-east-1,eu-central-1.

deletion_tolerance

The number of cycles until a Gateway object in SmartConsole is deleted.

credentials_file

The path to a text file with the AWS credentials.

access_key

AWS Access Key ID

secret_key

AWS Secret Key

sts_role

The STS Role ARN of a role to assume.

sts_external_id

An optional STS External ID to use when assuming a role in the account.

scan_gateways

Set "true" to scan gateways with AWS TGW.

scan_vpn

Set "true" to scan VPN with the AWS TGW solution.

scan_load_balancers

Set true to scan load balancers' access and NAT rules with the AWS TGW solution.

communities

An optional comma-separated list of communities which are allowed for VPN connections that this controller discovers. If this attribute is missing or its value is an empty list, any community may be joined by VPN connections that belong to this controller.

This is useful to prevent an automatic addition of VPN connections to a community based on the customer gateway public IP address.

scan_subnets

Set "true" to scan subnets with the AWS GWLB solution.

scan_subnets_6

Set "true" to scan IPv6 subnets with the AWS GWLB solution.

sub_accounts

A list of sub-accounts with their configuration parameters.

This operation returns "status-code": 200.

To configure CME GCP account (controller) on the Security Management Server:

Send a POST request:

POST https://<Management_IP_address>/web_api/v1.8/cme-api/v1.2.3/accounts/gcp

Request body parameters:

Parameter Name

Description

name

Your GCP account name.

project_id

The ID of the GCP project where to scan for VM instances.

deletion_tolerance

The number of cycles until a Gateway object in SmartConsole is deleted.

credentials_file

The path to a text file with the GCP credentials.

credentials_data

The base64-encoded string that represent the content of the credentials file.

domain

The account's domain name in MDS environment. Insert null value for deletion.

This operation returns "status-code": 200.

To configure CME OCI account (controller) on the Security Management Server:

Send a POST request:

POST https://<Management_IP_address>/web_api/v1.8/cme-api/v1.3/accounts/oci

Request body parameters:

Parameter Name

Description

name

Your OCI account name.

compartment

The OCID (Oracle Cloud Identifier) of the compartment. For example: "ocid1.compartment.oc1..abcdefghijklmnopqrstuvwxyz".

region

An OCI region. For example: “eu-frankfurt-1”.

realm_domain

The domain for the OCI realm. For example, "oraclecloud.com".

credentials_data

The base64-encoded string with OCI credentials. For example: “eyJ1c…”.



Note - You must base64-encode this string: {"user":"<USER OCID>","tenancy":"<TENANCY OCID>", "key":"<CONTENTS OF PRIVATE KEY FILE>"}. Use OCI credentials from this step: OCI.

This operation returns "status-code": 200.

Configuring Templates (gateway-configurations) with CME API

Information required to automatically provision Security Gateways, such as what policy to install and which Software Blades to enable, is placed in a configuration template in the CME configuration.

We recommend configuring templates (gateway-configurations) with CME API.

To see all current templates (gateway-configurations) that you can apply on Security Gateways:

Send a GET request:

GET https://<Management_IP_address>/web_api/v1.8/cme-api/v1.2.3/gwConfigurations

Response example:

{

 "result": [

  {

    "name": "azureGwConfiguration",

    "version": "R81.20",

    "sic_key": "__protected__autoprovision/sic_key",

    "policy": "Standard",

    "related_account": "azureAccount",

    "blades": {

      "ips": true,

      "anti-virus": true

    }

  },

  {

    "name": "gcpGwConfiguration",

    "version": "R82",

    "sic_key": "__protected__autoprovision/sic_key",

    "policy": "Standard",

    "related_account": "gcpAccount",

    "blades": {

      "ips": true,

      "anti-virus": true,

      "https-inspection": true

    }

  }

 ],

 "status-code": 200

}

To see details of a specific template (gateway-configuration):

Send a GET request:

GET https://<Management_IP_address>/web_api/v1.8/cme-api/v1.2.3/gwConfigurations/templateName

Response example:

{

 "result": [

  {

    "name": "azureGwConfiguration",

    "version": "R81.20",

    "sic_key": "__protected__autoprovision/sic_key",

    "policy": "Standard",

    "related_account": "azureAccount",

    "blades": {

      "ips": true,

      "anti-virus": true

    }

  }

 ],

 "status-code": 200

}

To configure CME Azure template (gateway-configuration) on the Security Management Server:

Send a POST request:

POST https://<Management_IP_address>/web_api/v1.8/cme-api/v1.2.3/gwConfigurations/azure

Request body parameters:

Parameter Name

Description

name

Unique configuration template name for identification.

version

The Security Gateway version.

base64_sic_key

Key for trusted communication between Security Management Server and Security Gateway.

A base64-encoded string, the decoded string have to be between 8 and 30 alphanumeric characters.

policy

Policy name to be installed on the Security Gateway.

related_account

Azure account to associate with the Security Gateway Configuration.

blades

Blades to activate/deactivate on the Security Gateway.

identity_awareness_settings

Identity AwarenessClosed Check Point Software Blade on a Security Gateway that enforces network access and audits data based on network location, the identity of the user, and the identity of the computer. Acronym: IDA. settings that can be configured on the Security Gateway.

repository_gateway_scripts

A name or UID of a script that exists in the scripts repository on the Security Management Server.

x_forwarded_for

Enable XFF headers in HTTP / HTTPS requests.

section_name

Name of a ruleClosed Set of traffic parameters and other conditions in a Rule Base (Security Policy) that cause specified actions to be taken for a communication session. section in the Access and NAT layers in the policy, where to insert the automatically generated rules.

color

Color of the Security Gateway objects in SmartConsole.

communication_with_servers_behind_nat

"Gateway behind NAT" communications settings with the Check Point Servers(Management, Multi-Domain, Log Servers).

ipv6

Enable IPv6 for Azure VMSS.

send_logs_to_server

Names of Primary Log Servers to which logs are sent.

send_logs_to_backup_server

Names of Backup Log Servers to which logs are sent when Primary Log Servers are not available.

send_alerts_to_server

Names of Alert Log Servers to which alerts are sent.

This operation returns "status-code": 200.

To configure CME AWS template (gateway-configuration) on the Security Management Server:

Send a POST request:

POST https://<Management_IP_address>/web_api/v1.8/cme-api/v1.2.3/gwConfigurations/aws

Request body parameters:

Parameter Name

Description

name

Unique configuration template name for identification.

version

The Security Gateway version.

base64_sic_key

Key for trusted communication between Security Management Server and Security Gateway.

A base64-encoded string, the decoded string have to be between 8 and 30 alphanumeric characters.

policy

Policy name to be installed on the Security Gateway.

related_account

AWS account to associate with the Security Gateway Configuration.

blades

Blades to activate/deactivate on the Security Gateway.

identity_awareness_settings

Identity Awareness settings that can be configured on the Security Gateway.

repository_gateway_scripts

A name or UID of a script that exists in the scripts repository on the Security Management Server.

x_forwarded_for

Enable XFF headers in HTTP / HTTPS requests.

section_name

Name of a rule section in the Access and NAT layers in the policy, where to insert the automatically generated rules.

color

Color of the Security Gateway objects in SmartConsole.

communication_with_servers_behind_nat

"Gateway behind NAT" communications settings with the Check Point Servers(Management, Multi-Domain, Log Servers).

vpn_domain

The VPN domain for the VPN gateway.

vpn_community

A star community in which to place the VPN gateway as center.

deployment_type

The deployment type of the CloudGuard Security Gateways.

tgw_static_routes

Comma separated list of cidrs, for each cidr a static route will be created on each gateway of the TGW auto scaling group.

tgw_spoke_routes

Comma separated list of spoke cidrs, each spoke cidr that was learned from the TGW over bgp will be re-advertised by the gateways of the TGW auto scaling group to the AWS TGW.

send_logs_to_server

Names of Primary Log Servers to which logs are sent.

send_logs_to_backup_server

Names of Backup Log Servers to which logs are sent when Primary Log Servers are not available.

send_alerts_to_server

Names of Alert Log Servers to which alerts are sent.

This operation returns "status-code": 200.

To configure CME GCP template (gateway-configuration) on the Security Management Server:

Send a POST request:

POST https://<Management_IP_address>/web_api/v1.8/cme-api/v1.2.3/gwConfigurations/gcp

Request body parameters:

Parameter Name

Description

name

Unique configuration template name for identification.

version

The Security Gateway version.

base64_sic_key

Key for trusted communication between Security Management Server and Security Gateway.

A base64-encoded string, the decoded string have to be between 8 and 30 alphanumeric characters.

policy

Policy name to be installed on the Security Gateway.

related_account

GCP account to associate with the Security Gateway Configuration.

blades

Blades to activate/deactivate on the Security Gateway.

identity_awareness_settings

Identity Awareness settings that can be configured on the Security Gateway.

repository_gateway_scripts

A name or UID of a script that exists in the scripts repository on the Security Management Server.

x_forwarded_for

Enable XFF headers in HTTP / HTTPS requests.

section_name

Name of a rule section in the Access and NAT layers in the policy, where to insert the automatically generated rules.

color

Color of the Security Gateway objects in SmartConsole.

communication_with_servers_behind_nat

"Gateway behind NAT" communications settings with the Check Point Servers(Management, Multi-Domain, Log Servers).

send_logs_to_server

Names of Primary Log Servers to which logs are sent.

send_logs_to_backup_server

Names of Backup Log Servers to which logs are sent when Primary Log Servers are not available.

send_alerts_to_server

Names of Alert Log Servers to which alerts are sent.

This operation returns "status-code": 200.

To configure CME OCI template (gateway-configuration) on the Security Management Server:

Send a POST request:

POST https://<Management_IP_address>/web_api/v1.8/cme-api/v1.3/gwConfigurations/oci

Request body parameters:

Parameter Name

Description

name

Unique configuration template name for identification.

version

The Security Gateway version.

base64_sic_key

Key for trusted communication between Security Management Server and Security Gateway.

A base64-encoded string, the decoded string have to be between 8 and 30 alphanumeric characters.

policy

Policy name to be installed on the Security Gateway.

related_account

OCI account to associate with the Security Gateway Configuration.

blades

Blades to activate/deactivate on the Security Gateway.

repository_gateway_scripts

A name or UID of a script that exists in the scripts repository on the Security Management Server.

x_forwarded_for

Enable XFF headers in HTTP / HTTPS requests.

section_name

Name of a rule section in the Access and NAT layers in the policy, where to insert the automatically generated rules.

color

Color of the Security Gateway objects in SmartConsole.

communication_with_servers_behind_nat

"Gateway behind NAT" communications settings with the Check Point Servers(Management, Multi-Domain, Log Servers).

send_logs_to_server

Names of Primary Log Servers to which logs are sent.

send_logs_to_backup_server

Names of Backup Log Servers to which logs are sent when Primary Log Servers are not available.

send_alerts_to_server

Names of Alert Log Servers to which alerts are sent.

This operation returns "status-code": 200.

Configuring Identity Sharing using CME API

Identity Sharing lets Identity AwarenessSecurity Gateways configured as Policy Decision Points (PDPs) retrieve identity information and share it with other Security Gateways acting as Policy Enforcement Points (PEPs). This feature reduces load on identity sources and enhances system performance.

Examples of Identity Sharing topologies:

Configuring Identity Sharing

Starting from CME API v1.2.2, you can set up Identity Sharing for the Auto Scaling instances to let them receive identities from configured PDPSecurity Gateways. This feature is part of the Identity Awareness settings.

Prerequisites:

  • Set up static Identity AwarenessSecurity Gateways as PDPs to share identities. For more information, see the Identity Sharing documentation.

  • Configure Auto Scaling instances template to receive identities from those PDPSecurity Gateways.

  • Make sure the PDPSecurity Gateways and Auto Scaling Security Gateway instances exist in the same domain for Multi-Domain Security Management deployments.

To configure Identity Sharing using CME API:

Send a POST request:

POST https://<Management_IP_address>/web_api/v1.8/cme-api/v1.2.2/gwConfigurations/<azure/gcp/aws>

Request body parameters for Identity Sharing:

Object

Description

blades

A container object that holds blades configuration parameters.


Parameter Name

Description

identity-awareness

Enable or disable the Identity Awareness blade.

identity_awareness_settings

A container object that holds configuration parameters of the Identity Awareness blade.


Parameter Name

Description

enable_cloudguard_controller

Enable or disable the Web API identity source for the CloudGuard ControllerClosed Provisions SDDC services as Virtual Data Centers that provide virtualized computer networking, storage, and security..

receive_identities_from

A list of PDP Security Gateway names from which to receive identities through Identity Sharing.


Note - Enabling the Identity Awareness blade without setting the Identity Awareness Settings automatically enables the Web API identity source for the CloudGuard Controller (enable_cloudguard_controller parameter value is set to true).

Example:

POST request:

URL: POST https://<Management_IP_address>/web_api/v1.8/cme-api/v1.2.2/gwConfigurations/<azure/gcp/aws>

 

Body:

{

    "name": "gwConfigurationExample",

    "base64_sic_key": "MTIzNDU2Nzg=",

    "version": "R81.20",

    "policy": "Standard",

    "blades": {"identity-awareness": true},

    "identity_awareness_settings": {

         "enable_cloudguard_controller": false,

         "receive_identities_from": ["PDP_GW1", "PDP_GW2"]

    },

    "related_account": "accountNameExample"

}

Configuring CME using the autoprov_cfg Command Line Configuration Tool (not recommended)

Enabling and Disabling Software Blades

See Supported Configuration Template parameters for parameter information.

Autonomous Threat Prevention

Autonomous Threat Prevention is an innovative Threat Prevention management model. For more details, refer to the Threat Prevention Administration Guide for your version.

Auto Scaling instances do not support Threat Extraction and Zero Phishing software blades. Therefore, when enabling Autonomous Threat Prevention in CME, Zero-Phishing and Threat Extraction blades are inactivated in the Threat Prevention Global Exception rules.

Configuring the tgw_menu

The Transit Gateway menu is a command-line based menu to configure the AWS Transit Gateway solution.

For more information, see the CloudGuard Network for AWS Auto Scale Group with Transit Gateway Deployment Guide

Implied Rules and Restrictive Policy

A restrictive access policy package has only a drop-all cleanup rule. During Security Gateway provisioning cycle (scale out), CME can first install a restrictive policy package to prevent Security Gateway from answering load balancer's health probes.

  • CME Take 250 and higher:

    Azure:

    Gateway version

    Load Balancer

    Gateway Load Balancer

    Application Gateway

    All versions

    SKIP

    SKIP

    INSTALL

    AWS:

    Gateway version

    Network Load Balancer

    Gateway Load Balancer

    Application Load Balancer

    R81.10 and higher

    SKIP

    SKIP

    INSTALL

    R81 and lower

    INSTALL

    SKIP

    INSTALL

    GCP

    Gateway version

    All Load Balancer types

    R81.10 and higher

    SKIP

    R81 and lower

    INSTALL

    Private Cloud Vendors (NSX-T, Nutanix): CME installs restrictive policy on all solutions.

  • CME Take 250 and lower:

    CME always installs restrictive policy.

For CME Takes lower than 250, if the Implied Rules are disabled, it is required to configure a custom restrictive policy package and to set it in the Configuration Template.

For more details, see:

If it is necessary to use the Multi-Domain ServerClosed Dedicated Check Point server that runs Check Point software to host virtual Security Management Servers called Domain Management Servers. Synonym: Multi-Domain Security Management Server. Acronym: MDS. Global Policy together with automatic provisioning, see Global Policy on a Multi-Domain Server.

Objects Banner

Starting from CME Take 252, objects created by CME have a warning banner.

To show the warning banner, CME creates and attaches a tag to objects.

Example of a warning banner for a host object created by CME: